Trojan

What is “Trojan:Win32/Nemucod!MSR”?

Malware Removal

The Trojan:Win32/Nemucod!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Nemucod!MSR virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Nemucod!MSR?


File Info:

name: 08BDB8E1F939D8A80E71.mlw
path: /opt/CAPEv2/storage/binaries/1c307720fb3b1b54fd80cbe52889a6749b4e189789cc20e79413cdce8d955b3d
crc32: 910D99E2
md5: 08bdb8e1f939d8a80e7172f9f4455a8e
sha1: 71ab3a59f90f992d026491f8d2b5176e889a1d6f
sha256: 1c307720fb3b1b54fd80cbe52889a6749b4e189789cc20e79413cdce8d955b3d
sha512: 0ef23b5868412d31a797079f4ade50aac0492404ba6f5216b6738be7938b73870cd03ad029f18020cac9d2093bb1398f644b8d8b8c058232ec35a470dbee6ea4
ssdeep: 24576:C/k1czYAYrxfbwhMdfiqi9kboGOs5+WbjI+xyl3juQ55313N:C/zIIeLj9yl3F
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11EA50913AA8B0E75DDD237B461CB533AA734FE30CA2A9B7FB609C53549532C46C1A742
sha3_384: b7c3724da3038a9db0d1d58e1d05289b5b53cb6b8bb67b20ce0437fc81dc945ef015e884d184d8666cc6b22199e9b49a
ep_bytes: 83ec0cc70598744e0000000000e85ebc
timestamp: 2021-09-24 15:20:39

Version Info:

0: [No Data]

Trojan:Win32/Nemucod!MSR also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.SabsikIH.S21959152
ALYacTrojan.GenericKDZ.78751
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Zapchast.gen
K7AntiVirusTrojan ( 0058270d1 )
AlibabaTrojan:Win32/Nemucod.b7e5e0ad
K7GWTrojan ( 0058270d1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/ArkeiStealer.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.ADMG
Paloaltogeneric.ml
ClamAVWin.Malware.Generickdz-9888427-0
KasperskyHEUR:Trojan.Win32.Zapchast.gen
BitDefenderTrojan.GenericKDZ.78751
ViRobotTrojan.Win32.Z.Agent.2250693.B
MicroWorld-eScanTrojan.GenericKDZ.78751
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.11d4fcab
EmsisoftTrojan.GenericKDZ.78751 (B)
DrWebTrojan.DownLoader43.24109
TrendMicroTROJ_GEN.R002C0DJ321
McAfee-GW-EditionGenericRXQM-OO!08BDB8E1F939
FireEyeTrojan.GenericKDZ.78751
SophosMal/Generic-S
IkarusTrojan.Win32.ArkeiStealer
JiangminTrojan.Zapchast.rv
WebrootW32.Trojan.Gen
Antiy-AVLTrojan/Generic.ASMalwS.351683E
MicrosoftTrojan:Win32/Nemucod!MSR
GDataWin32.Trojan.PSE.11KZTMW
AhnLab-V3Trojan/Win.Muldrop.R436343
McAfeeGenericRXQM-OO!08BDB8E1F939
MAXmalware (ai score=87)
VBA32Trojan.Zapchast
MalwarebytesTrojan.Downloader
TrendMicro-HouseCallTROJ_GEN.R002C0DJ321
RisingTrojan.Starter!1.D93D (CLOUD)
MaxSecureTrojan.Malware.1473518.susgen
FortinetW32/Agent.ADJI!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A

How to remove Trojan:Win32/Nemucod!MSR?

Trojan:Win32/Nemucod!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment